LINUX.ORG.RU

История изменений

Исправление PPP328, (текущая версия) :

~
$ sudo ipsec whack --status
/usr/sbin/ipsec: unknown IPsec command `whack' (`ipsec --help' for list)

~
$ sudo ipsec --version
Linux strongSwan U5.3.4/K4.4.14
Institute for Internet Technologies and Applications
University of Applied Sciences Rapperswil, Switzerland
See 'ipsec --copyright' for copyright information.

Исходная версия PPP328, :

~
$ sudo ipsec whack --status
/usr/sbin/ipsec: unknown IPsec command `whack' (`ipsec --help' for list)